elddy / Windows-NTAPI-Injector
Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses
☆40Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Windows-NTAPI-Injector
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆78Updated last year
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- Hijack Printconfig.dll to execute shellcode☆98Updated 3 years ago
- Windows API Call Obfuscation☆93Updated last year
- Injects shellcode into remote processes using direct syscalls☆75Updated 3 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆53Updated last year
- ☆49Updated 4 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆27Updated 3 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆44Updated 7 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆43Updated 3 years ago
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆62Updated 9 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- A simple dumper as FreshyCalls' PoC. That's what's trendy, isn't it? ¯\_(ツ)_/¯☆39Updated 3 years ago
- Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcode☆58Updated 3 years ago
- ☆53Updated 2 years ago
- Bypass UAC by abusing the Internet Explorer Add-on installer☆50Updated 3 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆53Updated 2 years ago
- ☆37Updated 3 years ago
- Load static-compiled PE from remote server.☆58Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- ☆37Updated last year
- ☆58Updated 2 years ago
- a library that automates some clean syscalls to make it easier to implement☆82Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆53Updated last month